Burp Suite User Forum

Create new post

Encounter Error: connection refused when run the generic CI driver locally

Hi team, I run into an issue when I try to run the CI driver locally, I use the burp-ci-driver-1.0.5beta.jar because this version does not require self-signed-certificate, but when I run the scan command, my terminal...

Last updated: Jul 02, 2020 04:57AM UTC | 0 Agent replies | 0 Community replies | How do I?

Creating new site using graphql

I am new to graphql. I've been able to run queries, but have not been able to run any mutations. Trying to create a new site using the following query: Python: query = {"mutation": "{create_site(input{name: Mysite,...

Last updated: Jul 01, 2020 06:21PM UTC | 0 Agent replies | 0 Community replies | How do I?

There was something wrong with your antiforgery token

Not able to comment due to error: There was something wrong with your antiforgery token

Last updated: Jul 01, 2020 11:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Academy module - Access control vulnerabilities and privilege escalation Bug report

While trying to solve this lab Lab: User role can be modified in user profile I am not able to login into the user profile with the default credentials given. (You can log in to your own account using wiener:peter.) I...

Last updated: Jul 01, 2020 10:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

Ability to time requests?

I would like to know if there's a feature in the intuder/repeater to send requests in a specific time either configuring the request to trigger at a time (hh:mm:ss) or making it trigger by unix time, if this feature doesn't...

Last updated: Jul 01, 2020 10:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Complete this training lab for serialized-objects

I have been following the lab below however I cant seem to resolve or not expecting the results burp had found and unable to complete this...

Last updated: Jun 30, 2020 02:35PM UTC | 1 Agent replies | 0 Community replies | How do I?

Scan configs not getting picked for future scans

I am Loading Burp with configuration through config library. I have changed handling error during audit settings as follows: Pause the task if: 100 consecutive audit items failed. But when I scan things, the...

Last updated: Jun 30, 2020 01:52PM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset password

I forgot the password to login. When I'm trying to reset the password using, adminusercreator, it is asking for database url. I installed burp suite with all default options. In this case, what will the database url? How to...

Last updated: Jun 30, 2020 01:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset password

I forgot the password to login. When I'm trying to reset the password using, adminusercreator, it is asking for database url. I installed burp suite with all default options. In this case, what will the database url? How to...

Last updated: Jun 30, 2020 11:47AM UTC | 0 Agent replies | 0 Community replies | How do I?

problem with sqli

I have been trying to exploit a sqli, because I do not have much knowledge on the subject, I wanted to ask for some opinion on how I could execute a successful sql query i have page vulnerable...

Last updated: Jun 30, 2020 08:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise ... multiple logins

I wonder if there is a way to have two levels of logging ? - I need to log into the supplier infrastructure to access to my root web application - I need to log into the application to access to the user space Is this...

Last updated: Jun 29, 2020 05:17PM UTC | 1 Agent replies | 0 Community replies | How do I?

No alerts but no connection from Android app

I was able to inspect the traffic from an Android app with a rooted device and burpsuite certificate installed as root certificates. After an update of the app i am no longer able to inspect the traffic. No alert on the...

Last updated: Jun 29, 2020 03:32PM UTC | 2 Agent replies | 1 Community replies | How do I?

force logged in status for scan

When I scan my application it is always a bit unclear if the logged in version of the page was scanned too. I suspect that it was not in many cases, as all issues always are discovered on the non-logged-in version of the...

Last updated: Jun 29, 2020 02:24PM UTC | 2 Agent replies | 2 Community replies | How do I?

Purchase additional 2 licences

Hello, Please can you quote me the purchase for 2 additional licences for Burp Suite Pro? Kind regards Shahid Chaudhry

Last updated: Jun 29, 2020 01:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

Test third party login page

Hi team, In one of our project, we have implemented a login page which calls an external API to load the HTML and validate if user is registered with us or not. for login, we have to enter the user id , password and...

Last updated: Jun 29, 2020 11:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

modify jdbc postgres to connect to a new database

Hi Support: I have cloned a new database from the production and would like my test burp enterprise server to use this new database. How do I modify the jdbs postgres on my test server to point to this new test...

Last updated: Jun 29, 2020 11:19AM UTC | 1 Agent replies | 1 Community replies | How do I?

I want to integrate QA APIs scanning in burp suite pro on weekly basis

Hi Team, I've Burp Suite Pro license and want to integrate with QA APIs for automatic scanning of APIs and report of vulnerabilities on weekly basis. Could you please share how I can automate the scanning? is there any...

Last updated: Jun 29, 2020 10:35AM UTC | 1 Agent replies | 0 Community replies | How do I?

Eliminate False Positives

Dear All, I run a scan for a website for one of my clients and i have found around 80 Reflected XSS vulnerabilities. Although i am not able to reproduce them on the web browser. Are those false positives. Burp reported...

Last updated: Jun 29, 2020 10:17AM UTC | 2 Agent replies | 1 Community replies | How do I?

Errors: Request Timeout

While scanning I am getting Communication error in event log. When I went to details of my scan some requests were having status Errors: Request Timeout. When I send that request to repeater I am getting 200 response. At...

Last updated: Jun 29, 2020 10:04AM UTC | 3 Agent replies | 3 Community replies | How do I?

MacOS installer claims to not been

When installing on latest MacOS - the following pop up presents no apparent way of installing it. It says: “Burp Suite Professional Installer” can’t be opened because Apple cannot check it for malicious software. This...

Last updated: Jun 29, 2020 09:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 207 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image